Wednesday, February 17, 2021

Digital Forensics Analyst - Network Forensics/Malware Analysis (5-8 yrs) (LeitMotif Solutions Private Limited)

LeitMotif Solutions is a Bengaluru-based provider of recruitment, staffing and training services to its customers - both employers and employees.

We have been retained by a Thiruvananthapuram based technology company that is into large scale 3D Map production and Industry 4.0 Space Technology application development that helps government as well as private users to access a wide range of solution that improve people's life in Land, Aerospace & Cyberspace.

They are looking for a Digital Forensics Analyst to join their team.

Roles and Responsibilities : Deep subject matter expertise & Responsibility includes the following :

(a) Digital investigation : - Business email compromise - Ransomware analysis - Data breaches and IP theft - Spear Phishing and account take over the analysis

(b) Network Forensics

(c) Log data analysis

(d) Mobile Forensics

(e) Malware analysis and malicious code analysis

(f) Capable to lead the team, handling the internal data as well as client data with documentation and project support.

(g) Aware of Types of attacks

- Investigate breaches leveraging forensics tools including Encase, FTK, X-Ways, SIFT, Splunk, and custom investigation tools to determine the source of compromises and malicious activity that occurred in client environments. The candidate should be able to perform forensic analysis on Host-based such as Windows, Linux and Mac OS X, Firewall, web, database, and other log sources to identify evidence and artifacts of malicious and compromised activity.

- Cloud-based platforms such as Office 365, Google, Azure, AWS, etc

- Perform analysis on identified malicious artifacts

- Contribute to the curation of threat intelligence related to breach investigations

- Excellent verbal and written communication and experience presenting technical findings to a wide audience of varying technical expertise

- Be responsible for integrity in analysis, quality in client deliverables, as well as gathering caseload intelligence.

- Responsible for developing the forensic report for breach investigations related to ransomware, data theft, and other misconduct investigations.

- Must also be able to manage multiple projects on a daily basis.

- Manage junior analysts and/or external consultants providing investigative support

- Act as the most senior forensic analyst, assisting staff, provide a review of all forensic work product to ensure consistency and accuracy, and support based on workload or complexity of matters

- Ability to analyze workflow, processes, tools, and procedures to create further efficiency in forensic investigations

Job Requirements :

- CyberSecurity professional with min 5 years of experience.

- Experience in a security professional services consulting firm.

- One or more Digital Forensic and Incident Response Certifications such as GCFE, GCFA, GNFA, GCTI, GREM, CHFI, CCE, CFC, EnCE, and CFCE

- BA/BS or MS degree in an IT or Cyber Related field

- Proficient with host-based forensics, network forensics, malware analysis and data breach response

- Experienced with EnCase, Axiom, X-Ways, FTK, SIFT, ELK, Redline, Volatility, and open-source forensic tools

- Experience with common scripting or programming language, including Perl, Python, Bash, or PowerShell

Apply Now

No comments:

Post a Comment